• MoogleMaestro@lemmy.zip
    link
    fedilink
    English
    arrow-up
    0
    ·
    20 hours ago

    The problem with PassKey is simply that they made it way more complicated.

    Anyone who has worked with SSH keys knows how this should work, but instead companies like Google wanted to ensure they had control of the process so they proceeded to make it 50x more complicated and require a network connection. I mean, ok, but I’m not going to do that lmao.

    • Sl00k@programming.dev
      link
      fedilink
      English
      arrow-up
      0
      ·
      18 hours ago

      Would love for you to describe exactly how it’s more complicated. From my perspective I click a single button and it’s set up. To log in I get a notification on my device, I click a button and I’m logged in.

      • corsicanguppy@lemmy.ca
        link
        fedilink
        English
        arrow-up
        0
        ·
        16 hours ago

        Would love for you to describe exactly how it’s more complicated.

        YOU JUST DID, below

        From my perspective

        neat.

        I click a single button

        … on your device tethered to a single app by a single vendor and their closed data store

        and it’s set up.

        … and tethered to prevent you from churning.

        To log in I

        … wait online to …

        get a notification on my device,

        … or send it again. Or again. Try again. Maybe mail it?

        I click a button and I’m logged in.

        Yeah. Just click (tap) a button (enter a code).

        Using a big-brand MFA setup at one job that requires ‘one button’ and ‘get a notification’ and ‘click a button’, I know you’re glossing over the network issues HEAV-I-LY.

        Now do it in airplane mode. Do it when the token organization is offline. Do it when there’s no power because the hurricane hit and there’s no cell, no data, no phones, and your DC is on its last hour of battery and you have to log in because the failover didn’t run.

        Do it when your phone fell on its face in the rain into a puddle and it’s not nokia.

        Do it when you either have cell service and 5% battery, or 100% battery from inside the DC and no cell service.

        Do it when you’re tired, hungry, drunk, lost your glasses in the car accident.

        The D in DR means DISASTER. Consider it.

        • linearchaos@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          15 hours ago

          For somebody complaining about making things complicated you certainly complicated the s*** out of a short post.

          Storing your passkey in any of the shared password managers solves almost every problem you’ve listed.

          With bitwarden and I have offline access to my passkey. I don’t know why the hell you’d need offline access to your pass key because they’re designed to protect online systems, But it could if I wanted it to.

          With Bitwarden I can use my phone, or I can use my browser, or any one of four other browsers, or any other computer.

          If I need to reset one of my pass keys I reset it in one place and it gets reset everywhere.

      • WhyJiffie@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        0
        ·
        17 hours ago

        they must have meant technically complicated, which is also meaningful in consumer technology.
        like if it’s true that it requires an internet connection, that’s quite bad, partly because of yet another avenue for possible tracking, and what if the service you want to access is not on the internet, but the passkey doesn’t work without it still

    • interdimensionalmeme@lemmy.ml
      link
      fedilink
      English
      arrow-up
      0
      ·
      18 hours ago

      Private keys on an anonymous, untraceable smartcard. PIN or Matching-on-card fingerprint for the second factor Everything else can go directly into the garbage bin

  • azalty@jlai.lu
    link
    fedilink
    English
    arrow-up
    0
    ·
    1 day ago

    I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

    • imouto@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      15 hours ago

      It’s not skipping MFA cos some media can provide more than one factor.

      E.g. YubiKey 5 (presence of the device) + PIN (knowledge of some credentials) = 2 factors

      Or YubiKey Bio (presence of the device) + fingerprint (biological proof of ownership) = 2 factors

      And actually unless you use one password manager database for passwords, another one for OTPs, and never unlock them together on the same machine, it’s not MFA but 1FA. Cos if you have them all at one place, you can only provide one factor (knowledge of the manager password, unless you program an FPGA to simulate a write only store or something).

    • ByteOnBikes@slrpnk.net
      link
      fedilink
      English
      arrow-up
      0
      ·
      1 day ago

      That was my take too.

      Security training was something you know, and something you have.

      You know your password, and you have a device that can receive another way to authorize. So you can lose one and not be compromised.

      Passkeys just skip that “something you have”. So you lose your password manager, and they have both?

      • Spotlight7573@lemmy.world
        link
        fedilink
        English
        arrow-up
        0
        ·
        21 hours ago

        I think you mean that passkeys potentially skip the something you know. The something you have is the private key for the passkey (however it’s stored, in hardware or in software, etc). Unlocking access to that private key is done on the local device such as through a PIN/password or biometrics and gives you the second factor of something you know or something you are. If you have your password manager vault set to automatically unlock on your device for example, then that skips the something you know part.

    • drphungky@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      1 day ago

      It feels like the goal is to get you married to one platform, and the big players are happy for that to be them. As someone who’s used Keepass for over a decade, the whole thing seems less flexible than my janky open source setup, and certainly worse than a paid/for profit solution like bitwarden.

    • sem@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      0
      ·
      1 day ago

      I love storing 2FA in the password manager, and I use a separate 2FA to unlock the password manager

      • azalty@jlai.lu
        link
        fedilink
        English
        arrow-up
        0
        ·
        edit-2
        1 day ago

        I imagine you keep your password manager unlocked, or as not requiring 2FA on trusted devices then? Re entering 2FA each session is annoying

        You still have the treat of viruses or similar. If someone gets access on your device while the password manager is unlocked (ex: some trojan on your computer), you’re completely cooked. If anything it makes it worse than not having 2FA at all.

        If you can access your password manager without using 2FA on your phone and have the built in phone biometrics to open it like phone pin, finger or face, someone stealing your phone can do some damage. (Well, the same stands for a regular 2FA app, but meh, I just don’t see an improvement)

        • ByteOnBikes@slrpnk.net
          link
          fedilink
          English
          arrow-up
          0
          ·
          1 day ago

          I went to see HR a month ago and they had a post-it of their password for their password manager. We use passkeys too.

          And this was after security training.

      • Modern_medicine_isnt@lemmy.world
        link
        fedilink
        English
        arrow-up
        0
        ·
        23 hours ago

        More than that. You probably use them in public, where there are tons of cameras. So if you forget you phone in say a restaurant, odds are they have video of you unlocking it.
        And let’s not forget all the poorly secured wifi access points people commonly connect to…

  • jagged_circle@feddit.nl
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    Dunno, we rolled it out without issue. But of course they also had keepass. You want password AND (TOTP token or hardware token)

  • egerlach@lemmy.ca
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    I wish FIDO had paid more attention to SQRL. It’s long in the tooth now, but with some attention it could have been a better solution than passkeys, IMO.

  • MangoPenguin@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    Passkeys are also weirdly complex for the end user too, you can’t just share passkey between your devices like you can with a password, there’s very little to no documentation about what you do if you lose access to the passkeys too.

    • cmhe@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      1 day ago

      The only way I ever used passkeys is with bitwarden, and there you are sharing them between all bitwarden clients.

      From my very limited experience, pass key allows to login faster and more reliable compared to letting bitwarden enter passwords and 2fa keys into the forms, but I still have the password and 2fa key stored in bitwarden as a backup in case passkey breaks.

      To me, hardware tokens or passkeys are not there to replace passwords, but to offer a faster and more convenient login alternative. I do not want to rely on specific hardware (hardware token, mobile phone, etc.), because those can get stolen or lost.

    • bandwidthcrisis@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      I think that passkeys are simple, but no-one explains what they do and don’t do in specific terms.

      Someone compared it to generating private/public key pairs on each device you set up, which helps me a bit, but I recently set up a passkey on a new laptop when offered and it seemed to replace the option to use my phone as a passkey for the same site (which had worked), and was asking me to scan a QR code with my phone to set it up again.

      So I don’t know what went on behind the scenes there at all.

      • ultranaut@lemmy.world
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 day ago

        The passkey on your phone stopped working when you set one up on your laptop? I would expect the site to allow one per device instead of one per account.

        • bandwidthcrisis@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          1 day ago

          It seemed that way, it asked me to scan a QR code on my phone to link it, which didn’t happen before.

          Or maybe the option to use my phone was some older auth method, where I’d use the fingerprint reader on the phone to confirm a login on the laptop. I thought that was a passkey, but that doesn’t fit with what I’m reading about what it does now.

    • vzq@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      you can’t just share passkey between your devices like you can with a password

      Either you enroll a sisten that shares them between devices without the need for special interaction (password manager, iCloud etc) or you enroll each device separately into your account.

      You can have more than one passkey for a service. This is a good thing.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      you can’t just share passkey between your devices like you can with a password

      You would just sign into your password manager or browser on both devices and have access to them?

      Additionally, whatever app or service you’re storing them in can provide sharing features, like how Apple allows you to share them with groups or via AirDrop.

      there’s very little to no documentation about what you do if you lose access to the passkeys too.

      If you lose your password, there are recovery options available on almost all accounts. Nothing about passkeys means the normal account recovery processes no longer apply.

      • MangoPenguin@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        0
        ·
        2 days ago

        You would just sign into your password manager or browser on both devices and have access to them?

        Does it work like that? Everything I see says they’re tied to that device.

        If you lose your password, there are recovery options available on almost all accounts.

        Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          2 days ago

          Does it work like that? Everything I see says they’re tied to that device.

          It depends on what kind you want to use. If you want the most security, you can store them on something like a Yubikey, with it only being on that device and not exportable. If you get a new device, you’ll need to add that new device to your accounts. For less security but more convenience, you can have them stored in a password manager that can be synced to some service (self-hosted or in the cloud) or has a database file that can be copied.

          Fair, I guess I’ve never lost a password because it’s just a text string in my PW manager, not some auth process that can fail if things don’t work just right.

          That’s fair. It can be a bit of a mess with different browser, OS, and password manager support and their interactions but it has continued to get better as there is more adoption and development.

  • cashew@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    Passkeys aren’t a full replacement in my opinion, which is what DHH gets wrong. It’s a secure, user-friendly alternative to password+MFA. If the device doesn’t have a passkey set up you revert to password+MFA.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      And the fewer times that people are entering their password or email/SMS-based 2FA codes because they’re using passkeys, the less of an opportunity there is to be phished, even if the older authentication methods are still usable on the account.

  • EnderMB@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    Why does anyone still give a fuck what DHH has to say any more?

    Rails is a ghetto has been a thing for over a decade, and the man is basically just a tech contrarian at this point.

  • pyre@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    I’m not gonna lie I still don’t understand how passkeys work, or how they’re different from 2fa. I’m just entering a PIN and it’s ok somehow? I don’t get it.

    • JakenVeina@lemm.ee
      link
      fedilink
      English
      arrow-up
      0
      ·
      15 hours ago

      As I understand it (and assuming you know what asymmetric keys are)…

      It’s about using public/private key pairs and swapping them in wherever you would use a password. Except, passwords are things users can actually remember in their head, and are short enough to be typed in to a UI. Asymmetric keys are neither of these things, so trying to actually implement passkeys means solving this newly-created problem of “how the hell do users manage them” and the tech world seems to be collectively failing to realize that the benefit isn’t worth the cost. That last bit is subjective opinion, of course, but I’ve yet to see any end-users actually be enthusiastic about passkeys.

      If that’s still flying over your head, there’s a direct real-world corollary that you’re probably already familiar with, but I haven’t seen mentioned yet: Chip-enabled Credit Cards. Chip cards still use symmetric cryptography, instead of asymmetric, but the “proper” implementation of passkeys, in my mind, would be basically chip cards. The card keeps your public/private key pair on it, with embedded circuitry that allows it to do encryption with the private key, without ever having to expose it. Of course, the problem would be the same as the problem with chip cards in the US, the one that quite nearly killed the existence of them: everyone that wants to support or use passkeys would then need to have a passkey reader, that you plug into when you want to login somewhere. We could probably make a lot of headway on this by just using USB, but that would make passkey cards more complicated, more expensive, and more prone to being damaged over time. Plus, that doesn’t really help people wanting to login to shit with their phones.

    • johannesvanderwhales@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      edit-2
      2 days ago

      If you’ve ever used ssh it’s very similar to how ssh keys work. You create a cryptographic key for the site; this is the passkey itself. When you go to “log in” the client and server exchange cryptographic challenges, which also verifies the site’s identity (so you can’t be phished…another site can’t pretend to be your bank, and there are no credentials to steal anyway). Keys are stored locally and are generally access restricted by various methods like PIN, passphrase, security key, OTP, etc. When you’re entering your PIN it’s how the OS has chosen to secure the key storage. But you’ve also already passed one of the security hurdles just by having access to that phone/computer. It is “something you have”.

        • johannesvanderwhales@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          2 days ago

          It’'s really up to the end device (and the user of said device) to decide how much security to put around the local keys. But importantly, it also requires access to the device the passkeys are stored on which is a second factor. And notably many of the implementations of it require biometrics to unlock.

          The “one password” thing is also true of password managers, of course. One thing about having one master passphrase is that if you do not have to remember 50 of them, then you can make that passphrase better then you otherwise might, plus it should be unique, which prevents one of the most common attack vectors.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          2 days ago

          So one password to access them all basically?

          That’s essentially how all password managers work currently though?

            • Spotlight7573@lemmy.world
              link
              fedilink
              English
              arrow-up
              0
              ·
              2 days ago

              If it makes you feel better, most PINs on modern devices are hardware backed in some way (TPM, secure enclave, etc) and do things like rate limiting. They’ll lock out using a PIN if it’s entered incorrectly too many times.

            • johannesvanderwhales@lemmy.world
              link
              fedilink
              English
              arrow-up
              0
              ·
              2 days ago

              If you’re paranoid about this, go buy a yubikey and use that to secure your device/access to your passkeys. Being able to secure your own data instead of relying on the admin who may or may not know what they’re doing to secure the server is an advantage of passkeys.

    • Spotlight7573@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      The passkey stored locally in some kind of hardware backed store on your device or in your password manager is the first factor: something you have.

      The PIN/password or fingerprint/face to unlock the device and access the stored passkey is the second factor: something you know or something you are, respectively.

      Two factors gets you to 2FA.

    • cashew@lemmy.world
      link
      fedilink
      English
      arrow-up
      0
      ·
      2 days ago

      It uses asymmetric cryptography. You sign a login request with the locally stored private key and the service verifies the signature with their stored public key. The PIN on your device is used to unlock access to the private key to sign the login request.

        • Spotlight7573@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          2 days ago

          Typically in most situations where a PIN is used on a modern device, it is not just the number you enter but some kind of hardware backing that is limited to the local device and also does things like rate limiting attempts.

  • becausechemistry@lemm.ee
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    DHH with a pants-on-head stupid argument just because he hates the big players in tech? Must be a day ending in Y again.

  • Petter1@lemm.ee
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    I disagree with most of those arguments in the article… Additionally, there is nearly no passkey using service that does require you to still have PW and 2FA login active even if you use passkeys

    We are right now in the learning/testing phase. It is not a flip and suddenly only passkey work. Transition to passkey only will be a very long time, like it was for 2FA, like, my girlfriend has it on, only at about 2 services, lol.

    The main problem I have is, that people without knowledge get grabbed into walled gardens using passkeys. People with knowledge know that you can use alternative apps for passkeys, like proton or strongbox (keepass).

  • johannesvanderwhales@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    2 days ago

    I do think that we need more standard procedures around what a reset/authorize new device looks like in a passkey world. There’s a lot about that process that just seems like it’s up to the implementer. But I don’t think that invalidates passkeys as a whole, and most people are going to have access to their mobile device for 2 factor no matter where they are.